EP3308325A4 - Liveness detection method and device, and identity authentication method and device - Google Patents

Liveness detection method and device, and identity authentication method and device Download PDF

Info

Publication number
EP3308325A4
EP3308325A4 EP16808238.6A EP16808238A EP3308325A4 EP 3308325 A4 EP3308325 A4 EP 3308325A4 EP 16808238 A EP16808238 A EP 16808238A EP 3308325 A4 EP3308325 A4 EP 3308325A4
Authority
EP
European Patent Office
Prior art keywords
identity authentication
liveness detection
detection method
authentication method
liveness
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP16808238.6A
Other languages
German (de)
French (fr)
Other versions
EP3308325C0 (en
EP3308325B1 (en
EP3308325A1 (en
Inventor
Jidong Chen
Liang Li
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Priority claimed from PCT/US2016/036547 external-priority patent/WO2016201016A1/en
Publication of EP3308325A1 publication Critical patent/EP3308325A1/en
Publication of EP3308325A4 publication Critical patent/EP3308325A4/en
Application granted granted Critical
Publication of EP3308325C0 publication Critical patent/EP3308325C0/en
Publication of EP3308325B1 publication Critical patent/EP3308325B1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • G06V40/166Detection; Localisation; Normalisation using acquisition arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/168Feature extraction; Face representation
    • G06V40/171Local features and components; Facial parts ; Occluding parts, e.g. glasses; Geometrical relationships
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/174Facial expression recognition
    • G06V40/176Dynamic expression
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/20Movements or behaviour, e.g. gesture recognition
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/40Spoof detection, e.g. liveness detection
    • G06V40/45Detection of the body part being alive
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/60Static or dynamic means for assisting the user to position a body part for biometric acquisition
    • G06V40/67Static or dynamic means for assisting the user to position a body part for biometric acquisition by interactive indications to the user

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • Multimedia (AREA)
  • General Health & Medical Sciences (AREA)
  • Oral & Maxillofacial Surgery (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Biomedical Technology (AREA)
  • Psychiatry (AREA)
  • Social Psychology (AREA)
  • Collating Specific Patterns (AREA)
  • Measurement Of The Respiration, Hearing Ability, Form, And Blood Characteristics Of Living Organisms (AREA)
  • User Interface Of Digital Computer (AREA)
EP16808238.6A 2015-06-10 2016-06-09 Liveness detection method and device, and identity authentication method and device Active EP3308325B1 (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201510315782.2A CN106295287B (en) 2015-06-10 2015-06-10 Biopsy method and device and identity identifying method and device
US15/176,515 US10250598B2 (en) 2015-06-10 2016-06-08 Liveness detection method and device, and identity authentication method and device
PCT/US2016/036547 WO2016201016A1 (en) 2015-06-10 2016-06-09 Liveness detection method and device, and identity authentication method and device

Publications (4)

Publication Number Publication Date
EP3308325A1 EP3308325A1 (en) 2018-04-18
EP3308325A4 true EP3308325A4 (en) 2019-01-23
EP3308325C0 EP3308325C0 (en) 2023-10-25
EP3308325B1 EP3308325B1 (en) 2023-10-25

Family

ID=57517360

Family Applications (1)

Application Number Title Priority Date Filing Date
EP16808238.6A Active EP3308325B1 (en) 2015-06-10 2016-06-09 Liveness detection method and device, and identity authentication method and device

Country Status (6)

Country Link
US (1) US10250598B2 (en)
EP (1) EP3308325B1 (en)
JP (1) JP6610906B2 (en)
KR (1) KR102036978B1 (en)
CN (1) CN106295287B (en)
TW (1) TWI662433B (en)

Families Citing this family (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104980278B (en) * 2014-04-14 2018-11-16 阿里巴巴集团控股有限公司 The method and apparatus for verifying the availability of biometric image
US9965610B2 (en) * 2016-07-22 2018-05-08 Nec Corporation Physical system access control
US11042725B2 (en) * 2016-12-16 2021-06-22 Keylemon Sa Method for selecting frames used in face processing
GB2560340A (en) * 2017-03-07 2018-09-12 Eyn Ltd Verification method and system
WO2018220502A1 (en) * 2017-05-29 2018-12-06 Aggarwal Abhinav Arvindkumar A method and a system for assisting in performing financial services
CN107292620A (en) * 2017-06-14 2017-10-24 浪潮金融信息技术有限公司 Personal identification method and device, computer-readable recording medium, terminal
CN107609462A (en) * 2017-07-20 2018-01-19 北京百度网讯科技有限公司 Measurement information generation to be checked and biopsy method, device, equipment and storage medium
CN107657160B (en) * 2017-09-12 2020-01-31 Oppo广东移动通信有限公司 Face information acquisition method and related product
CN109587188B (en) * 2017-09-28 2021-10-22 阿里巴巴集团控股有限公司 Method and device for determining relative position relationship between terminal devices and electronic device
CN107832598B (en) * 2017-10-17 2020-08-14 Oppo广东移动通信有限公司 Unlocking control method and related product
KR20190046063A (en) * 2017-10-25 2019-05-07 현대자동차주식회사 User authentication system, User authentication method And Server
CN107733911A (en) * 2017-10-30 2018-02-23 郑州云海信息技术有限公司 A kind of power and environmental monitoring system client login authentication system and method
FR3077658B1 (en) * 2018-02-06 2020-07-17 Idemia Identity And Security METHOD FOR AUTHENTICATING A FACE
CN108509916A (en) * 2018-03-30 2018-09-07 百度在线网络技术(北京)有限公司 Method and apparatus for generating image
CN109345253A (en) * 2018-09-04 2019-02-15 阿里巴巴集团控股有限公司 Resource transfers method, apparatus and system
JPWO2020095350A1 (en) * 2018-11-05 2021-09-24 日本電気株式会社 Information processing equipment, information processing methods and programs
CN110532744A (en) * 2019-07-22 2019-12-03 平安科技(深圳)有限公司 Face login method, device, computer equipment and storage medium
US11263634B2 (en) * 2019-08-16 2022-03-01 Advanced New Technologies Co., Ltd. Payment method and device
KR102115989B1 (en) * 2020-02-25 2020-05-27 주식회사 이글루시큐리티 Method, Device and program for providing 3D dashboard
KR102389587B1 (en) * 2020-10-13 2022-04-25 (주)드림시큐리티 Apparatus and method for verifying liveness of facial recognition biometric information
CN112363621B (en) * 2020-11-13 2024-05-14 北京达佳互联信息技术有限公司 Terminal control method and device, electronic equipment and storage medium
KR102545565B1 (en) * 2021-10-06 2023-06-21 주식회사 오픈잇 Method for verifying liveness, and server and program using the same
CN116994344A (en) * 2022-07-18 2023-11-03 腾讯科技(深圳)有限公司 Method, device, terminal, storage medium and program product for guiding palm verification
CN116883003A (en) * 2023-07-10 2023-10-13 国家电网有限公司客户服务中心 Mobile terminal payment electricity purchasing anti-fraud method and system based on biological probe technology

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130188840A1 (en) * 2012-01-20 2013-07-25 Cyberlink Corp. Liveness detection system based on face behavior
WO2014184436A1 (en) * 2013-05-17 2014-11-20 Nokia Corporation Method and apparatus for live user recognition

Family Cites Families (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR0146446B1 (en) * 1995-07-24 1998-08-17 양승택 Equipment for subscriber input and output in parallel common bus type packet exchange system
JP2003317100A (en) 2002-02-22 2003-11-07 Matsushita Electric Ind Co Ltd Information terminal device, authentication system, and registering and authenticating method
FI117217B (en) * 2003-10-01 2006-07-31 Nokia Corp Enforcement and User Interface Checking System, Corresponding Device, and Software Equipment for Implementing the Process
US7629880B2 (en) * 2004-03-09 2009-12-08 Ingrid, Inc. System, method and device for detecting a siren
EP1715443B1 (en) 2005-04-22 2012-12-05 Hitachi-Omron Terminal Solutions, Corp. Biometrics authentication apparatus
JP2007241500A (en) * 2006-03-07 2007-09-20 Toshiba Corp Face authentication device and face authentication method
US8014571B2 (en) 2006-05-15 2011-09-06 Identix Incorporated Multimodal ocular biometric system
JP4752660B2 (en) * 2006-07-28 2011-08-17 沖電気工業株式会社 Personal authentication method and personal authentication device
KR100851981B1 (en) 2007-02-14 2008-08-12 삼성전자주식회사 Liveness detection method and apparatus in video image
US8555207B2 (en) * 2008-02-27 2013-10-08 Qualcomm Incorporated Enhanced input using recognized gestures
JP5287868B2 (en) 2008-12-17 2013-09-11 富士通株式会社 Biometric authentication device and biometric authentication method
CA2772020A1 (en) * 2009-08-31 2011-03-03 Mbio Diagnostics, Inc. Integrated sample preparation and analyte detection
EP2357608B1 (en) * 2009-12-28 2012-11-21 Softkinetic Software Tracking method
US8994499B2 (en) * 2011-03-16 2015-03-31 Apple Inc. Locking and unlocking a mobile device using facial recognition
JP2012196286A (en) * 2011-03-18 2012-10-18 Konami Digital Entertainment Co Ltd Game device, control method for game device, and program
JP4916583B1 (en) * 2011-05-31 2012-04-11 有限会社はたらきもの Image-based authentication method
US8548207B2 (en) 2011-08-15 2013-10-01 Daon Holdings Limited Method of host-directed illumination and system for conducting host-directed illumination
US8988350B2 (en) * 2011-08-20 2015-03-24 Buckyball Mobile, Inc Method and system of user authentication with bioresponse data
MX344792B (en) * 2011-09-25 2017-01-06 Theranos Inc Systems and methods for multi-analysis.
US9081947B2 (en) 2011-12-27 2015-07-14 Intel Corporation Turing test based user authentication and user presence verification system, device, and method
US9082011B2 (en) 2012-03-28 2015-07-14 Texas State University—San Marcos Person identification using ocular biometrics with liveness detection
TW201401186A (en) * 2012-06-25 2014-01-01 Psp Security Co Ltd System and method for identifying human face
US8437513B1 (en) 2012-08-10 2013-05-07 EyeVerify LLC Spoof detection for biometric authentication
EP2713307B1 (en) 2012-09-28 2018-05-16 Accenture Global Services Limited Liveness detection
US8856541B1 (en) 2013-01-10 2014-10-07 Google Inc. Liveness detection
US9313200B2 (en) 2013-05-13 2016-04-12 Hoyos Labs Ip, Ltd. System and method for determining liveness
CN103440479B (en) * 2013-08-29 2016-12-28 湖北微模式科技发展有限公司 A kind of method and system for detecting living body human face
TW201512882A (en) 2013-09-30 2015-04-01 Hon Hai Prec Ind Co Ltd Identity authentication system and method thereof
US9305225B2 (en) 2013-10-14 2016-04-05 Daon Holdings Limited Methods and systems for determining user liveness
US9020213B1 (en) 2013-10-17 2015-04-28 Daon Holdings Limited Methods and systems for detecting biometric characteristics in an image
US9202119B2 (en) 2013-10-18 2015-12-01 Daon Holdings Limited Methods and systems for determining user liveness
CN103593598B (en) * 2013-11-25 2016-09-21 上海骏聿数码科技有限公司 User's on-line authentication method and system based on In vivo detection and recognition of face
KR20150087670A (en) * 2014-01-22 2015-07-30 삼성전자주식회사 Smart watch and controm method therefor

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130188840A1 (en) * 2012-01-20 2013-07-25 Cyberlink Corp. Liveness detection system based on face behavior
WO2014184436A1 (en) * 2013-05-17 2014-11-20 Nokia Corporation Method and apparatus for live user recognition

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
"Biological Information", July 2013, WORLD SCIENTIFIC, article WERNER GITT ET AL: "Biological Information - What is It?", pages: 11 - 25, XP055534625, DOI: 10.1142/9789814508728_0001 *
FRISCHHOLZ R W ET AL: "Avoiding replay-attacks in a face recognition system using head-pose estimation", IEEE INTERNATIONAL WORKSHOP ON ANALYSIS AND MODELING OF FACES AND GESTURES (AMFG 2003), 17 OCT. 2003, PISCATAWAY, NJ, USA, IEEE, 17 October 2003 (2003-10-17), pages 234 - 235, XP010664370, ISBN: 978-0-7695-2010-0, DOI: 10.1109/AMFG.2003.1240849 *

Also Published As

Publication number Publication date
JP2018524654A (en) 2018-08-30
EP3308325C0 (en) 2023-10-25
EP3308325B1 (en) 2023-10-25
CN106295287B (en) 2019-04-09
CN106295287A (en) 2017-01-04
US20160366129A1 (en) 2016-12-15
KR102036978B1 (en) 2019-10-25
TW201643761A (en) 2016-12-16
EP3308325A1 (en) 2018-04-18
JP6610906B2 (en) 2019-11-27
TWI662433B (en) 2019-06-11
US10250598B2 (en) 2019-04-02
KR20180017056A (en) 2018-02-20

Similar Documents

Publication Publication Date Title
EP3308325A4 (en) Liveness detection method and device, and identity authentication method and device
EP3731551A4 (en) Identity authentication method and system, and computing device
EP3525150A4 (en) Identity authentication method, device and system
EP3352412A4 (en) Identity authentication method and device
EP3486817A4 (en) Blockchain-based identity authentication method, device, node and system
EP3428818A4 (en) Identity authentication method and system
EP3369026A4 (en) Wireless biometric authentication system and method
EP3343831A4 (en) Identity authentication method and apparatus
EP3214798A4 (en) Identity authentication method and device
EP3298804A4 (en) Identification, location, and authentication systems and methods
EP3272101A4 (en) Audiovisual associative authentication method, related system and device
EP3232634A4 (en) Identity authentication method and device
EP3499836A4 (en) Authentication method, device and authentication client
EP3468134A4 (en) Method and device for identity authentication
EP3095264A4 (en) Device, system and method of mobile identity verification
EP3182316A4 (en) Fingerprint authentication method and system, and terminal supporting fingerprint authentication
EP3196792A4 (en) Biometric authentication system, biometric authentication processing device, biometric authentication method, biometric information acquisition terminal, and information terminal
EP3386145A4 (en) Identity authentication method and apparatus
EP3334084A4 (en) Security authentication method, configuration method and related device
EP3262552A4 (en) Methods, apparatus, and systems for identity authentication
EP3392824A4 (en) Biometric authentication device and system
EP3690806A4 (en) Authentication device, authentication system, authentication method, and program
EP3370181A4 (en) Segment-block-based handwritten signature authentication system and method
EP3451577A4 (en) Computing device, authentication system, and authentication method
IL251348A0 (en) Fingerprint authentication system, fingerprint authentication program and fingerprint authentication method

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20171219

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20190103

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 29/06 20060101ALI20181219BHEP

Ipc: G06F 21/32 20130101ALI20181219BHEP

Ipc: G06K 9/00 20060101AFI20181219BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20200415

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

RAP1 Party data changed (applicant data changed or rights of an application transferred)

Owner name: ADVANCED NEW TECHNOLOGIES CO., LTD.

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

REG Reference to a national code

Ref country code: DE

Ref document number: 602016083705

Country of ref document: DE

Ipc: G06V0040160000

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: G06K0009000000

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/40 20220101ALI20230331BHEP

Ipc: G06F 21/32 20130101ALI20230331BHEP

Ipc: G06V 40/60 20220101ALI20230331BHEP

Ipc: G06V 40/40 20220101ALI20230331BHEP

Ipc: G06V 40/16 20220101AFI20230331BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20230524

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602016083705

Country of ref document: DE

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

U01 Request for unitary effect filed

Effective date: 20231031

U07 Unitary effect registered

Designated state(s): AT BE BG DE DK EE FI FR IT LT LU LV MT NL PT SE SI

Effective date: 20231106

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240126

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240225

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231025

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240225

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240126

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231025

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231025

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231025

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20240125

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20231025

U20 Renewal fee paid [unitary effect]

Year of fee payment: 9

Effective date: 20240509